Zerotak Project Estimate Calculator

Step 1: Please choose project category

Penetration Testing

We cover the methodology real intruders use to identify even the most sophisticated vulnerabilities for your organisation.

Read More

Cloud Security Testing

We can help you identify and apply the best practices when talking about Azure, Office365, AWS, or even Google Cloud.

Read More

Source Code Audit

We can help you identify and apply the best practices when talking about Azure, Office365, AWS, or even Google Cloud.

Read More

Incident Response & Forensics

For post-incidents, our accredited responders will provide digital forensics in order to mitigate, eradicate, and remediate the incident in the shortest time possible.

Read More


    Your informations

    Your email

    Company name

    Type of testing

    How many file upload features are within the app?


    01-56-1515-3030+

    How many unique roles/permissions for the users does the app have?


    0123-56-1011-2021+

    Is the administrative panel/page in scope of testing?

    What login features are available within the app?

    Are websockets used by the app?

    How many pages are within the app?


    01-56-2526-100101-250251-500501+

    How many inputs does the application have?


    01-5051-200201-500501+

    Please select all the features provided by the web application:

    How many API endpoints are used by the app?


    01-2526-5051-100101+

    Are API definitions provided to Zerotak?

    Web Application Firewall Status

    Do you want to have tests without WAF and testing the issues found with WAF activated?

    Choose integrations below within the application

    Do you need the final report in non-English format?

    Total time effort:


      Your informations

      Your email

      Company name

      How many number of assets? (aproximately)


      01-2526-5051-100101-250251-500501-1k1k-2,5k2,5k-5k5k-10k10k-25k25k+

      Choose IP version

      Choose type of assets to be tested

      Type of testing

      Internal/External Test

      Average number of services/protocols per asset (IP/Subdomain) in scope of testing


      01-1011-2021-5051+

      Is Active Directory in scope of the testing?

      Are there any security mechanisms that must be circumvented?

      Do you need the final report in non-English format?

      Total time effort:


        Your informations

        Your email

        Company name

        Scope of testing (application types)

        Type of testing

        Source code obfuscation

        Runtime Application Self-Protection (RASP) in place?

        Anti-root/Anti-VM in place?

        What login features are available within the app?

        Certificate pinning in place?

        How many file upload features are within the app?


        01-56-1515-3030+

        How many pages are within the app?


        01-56-1112-2526-5051+

        How many inputs does the application have?


        01-5051-200201-500501+

        How many unique roles/permissions for the users does the app have?


        0123-56-1011-2021+

        How many API endpoints are used by the app?


        01-2526-5051-100101+

        Are API definitions provided to Zerotak?

        Are websockets used by the app?

        Are non-standard protocols used? (such as MQTT, Message Queue)

        Choose integrations below within the application

        Do you need the final report in non-English format?

        Total time effort:


          Your informations

          Your email

          Company name

          Type of cloud deployment

          Which cloud services are in scope of testing?

          How many virtual machines/servers are running on cloud?


          01-1011-2526-5051+

          How many applications are running on the cloud?


          01-56-1011-2021+

          Do you need the final report in non-English format?

          Total time effort:


            Your informations

            Your email

            Company name

            Type of cloud deployment

            Which cloud services are in scope of testing?

            How many virtual machines/servers are running on cloud?


            01-1011-2526-5051+

            How many applications are running on the cloud?


            01-56-1011-2021+

            Do you need the final report in non-English format?

            Total time effort:


              Your informations

              Your email

              Company name

              Type of cloud deployment

              Which cloud services are in scope of testing?

              How many virtual machines/servers are running on cloud?


              01-1011-2526-5051+

              How many applications are running on the cloud?


              01-56-1011-2021+

              Do you need the final report in non-English format?

              Total time effort:


                Your informations

                Your email

                Company name

                Type of cloud deployment

                Which cloud services are in scope of testing?

                How many virtual machines/servers are running on cloud?


                01-1011-2526-5051+

                How many applications are running on the cloud?


                01-56-1011-2021+

                Do you need the final report in non-English format?

                Total time effort:


                  Your informations

                  Your email

                  Company name

                  Select programming languages for the source code in scope of testing

                  Number of lines of code


                  01-500500-2k2k-5k5k-10k10k-50k50k-100k100k-250k250k-500k500k-1M1M+

                  Is the source code obfuscated?

                  Do you need the final report in non-English format?

                  Total time effort:


                    Your informations

                    Your email

                    Company name

                    Incident Severity

                    How many potential email compromises there are?


                    011-56-2526-5050+

                    How is the email service handled?

                    Are the sign-in logs available?

                    Do you have MFA enforced?

                    Is traveling required?

                    Have you disabled the potential compromised email accounts?

                    Are the emails potentially compromised associated with workstations within the company’s network?

                    Have you identified the source of the attack/compromise?

                    Will takedown activities be performed on the attacker's infrastructure?

                    OSINT activities to be performed

                    Do you want Zerotak to handle communication with responsible authorities?

                    Do you need the final report in non-English format?

                    Total time effort:


                      Your informations

                      Your email

                      Company name

                      Incident Severity

                      How many potential email compromises there are?


                      011-56-2526-5050+

                      How is the email service handled?

                      Are the sign-in logs available?

                      Do you have MFA enforced?

                      Is traveling required?

                      Have you disabled the potential compromised email accounts?

                      Are the emails potentially compromised associated with workstations within the company’s network?

                      Have you identified the source of the attack/compromise?

                      Will takedown activities be performed on the attacker's infrastructure?

                      OSINT activities to be performed

                      Do you want Zerotak to handle communication with responsible authorities?

                      Do you need the final report in non-English format?

                      Total time effort:


                        Your informations

                        Your email

                        Company name

                        Incident Severity

                        What services or resources are being targeted by the DoS/DDoS attack?

                        Is the attack still on-going?

                        What is the source of the traffic?

                        Do you need help in implementing protections, such as WAF, Load Balancers, or Firewalls?

                        Do you need the final report in non-English format?

                        Total time effort: